HP CIFS Server 3.0d Administrator's Guide version A.02.02 (Edition 5)

Windows 2000/2003 Domains
Joining an HP CIFS Server to a Windows 2000/2003 Domain
Chapter 5 107
If there is no /etc/krb5.conf file in existence at the time that
/opt/samba/bin/samba_setup is run, samba_setup will attempt to
create and validate an appropriately configured krb5.conf file based on
the answers to the questions asked when ’ads member server’ is
chosen.
The following is an example of /etc/krb5.conf which has the realm
MYREALM.XYZ.COM, and machine adsdc.myrealm.xyz.com as a KDC:
# Kerberos Configuration #
# #
# This krb5.conf file is intended as an example only. #
# See krb5.conf(4) for more details. #
#
# Please verify that you have created the directory /var/log.#
# #
# Replace MYREALM.XYZ.COM with your kerberos Realm. #
# Replace adsdc.myrealm.xyz.com with your Windows ADS DC full#
# domain name. #
# #
[libdefaults]
default_realm = MYREALM.XYZ.COM
default_tkt_enctypes = DES-CBC-MD5
default_tgs_enctypes = DES-CBC-MD5
ccache_type = 2
[realms]
MYREALM.XYZ.COM = {
kdc = adsdc.myrealm.xyz.com:88
admin_server = adsdc.myrealm.xyz.com
}
[domain_realm]
.xyz.com = MYREALM.XYZ.COM
[logging]
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmin.log
default = FILE:/var/log/krb5lib.log